Part I: Introduction

Download Report

Transcript Part I: Introduction

Chapter 8
Network Security
A note on the use of these ppt slides:
We’re making these slides freely available to all (faculty, students, readers).
They’re in PowerPoint form so you can add, modify, and delete slides
(including this one) and slide content to suit your needs. They obviously
represent a lot of work on our part. In return for use, we only ask the
following:
 If you use these slides (e.g., in a class) in substantially unaltered form,
that you mention their source (after all, we’d like people to use our book!)
 If you post any slides in substantially unaltered form on a www site, that
you note that they are adapted from (or perhaps identical to) our slides, and
note our copyright of this material.
Thanks and enjoy! JFK/KWR
All material copyright 1996-2009
J.F Kurose and K.W. Ross, All Rights Reserved
Computer Networking:
A Top Down Approach ,
5th edition.
Jim Kurose, Keith Ross
Addison-Wesley, April
2009.
Chapter 8: Network Security
Chapter goals:
 understand principles of network security:
cryptography and its many uses beyond
“confidentiality”
 authentication
 message integrity

 security in practice:
 firewalls and intrusion detection systems
 security in application, transport, network, link
layers
Chapter 8 roadmap
8.1 What is network security?
8.2 Principles of cryptography
8.3 Message integrity
8.4 Securing e-mail
8.5 Securing TCP connections: SSL
8.6 Network layer security: IPsec
8.7 Securing wireless LANs
8.8 Operational security: firewalls and IDS
What is network security?
Confidentiality: only sender, intended receiver
should “understand” message contents
 sender encrypts message
 receiver decrypts message
Authentication: sender, receiver want to confirm
identity of each other
Message integrity: sender, receiver want to ensure
message not altered (in transit, or afterwards)
without detection
Access and availability: services must be accessible
and available to users
Friends and enemies: Alice, Bob, Trudy
 well-known in network security world
 Bob, Alice (lovers!) want to communicate “securely”
 Trudy (intruder) may intercept, delete, add messages
Alice
channel
data
secure
sender
Bob
data, control
messages
secure
receiver
Trudy
data
Who might Bob, Alice be?
 … well,
real-life Bobs and Alices!
 Web browser/server for electronic
transactions (e.g., on-line purchases)
 on-line banking client/server
 DNS servers
 routers exchanging routing table updates
 other examples?
There are bad guys (and girls) out there!
Q: What can a “bad guy” do?
A: A lot!
eavesdrop: intercept messages
 actively insert messages into connection
 impersonation: can fake (spoof) source address

in packet (or any field in packet)
 hijacking: “take over” ongoing connection by
removing sender or receiver, inserting himself
in place
 denial of service: prevent service from being
used by others (e.g., by overloading resources)
Chapter 8 roadmap
8.1 What is network security?
8.2 Principles of cryptography
8.3 Message integrity
8.4 Securing e-mail
8.5 Securing TCP connections: SSL
8.6 Network layer security: IPsec
8.7 Securing wireless LANs
8.8 Operational security: firewalls and IDS
The language of cryptography
Alice’s
K encryption
A
key
plaintext
encryption
algorithm
KA(m)
ciphertext
Bob’s
K decryption
B key
decryption plaintext
algorithm
m = KB(KA(m))
 m plaintext message
 KA(m) ciphertext, encrypted with key KA
 m = KB(KA(m))
 Symmetric (Ka=Kb) vs. asymmetric (Ka≠Kb)
** Note that encryption/decryption algorithm is publicly known
9
Simple encryption scheme
substitution cipher: substituting one thing for another

monoalphabetic cipher: substitute one letter for another
plaintext:
abcdefghijklmnopqrstuvwxyz
ciphertext:
mnbvcxzasdfghjklpoiuytrewq
E.g.:
Plaintext: bob. i love you. alice
ciphertext: nkn. s gktc wky. mgsbc
Key: the mapping from the set of 26 letters to the
set of 26 letters
10
Polyalphabetic encryption
 n monoalphabetic cyphers, M1,M2,…,Mn
 Cycling pattern:
 e.g., n=4, M1,M3,M4,M3,M2; M1,M3,M4,M3,M2;
 For each new plaintext symbol, use
subsequent monoalphabetic pattern in
cyclic pattern

dog: d from M1, o from M3, g from M4
 Key: the n ciphers and the cyclic pattern
11
Breaking an encryption scheme
 Cipher-text only
attack: Trudy has
ciphertext that she
can analyze
>> Two approaches:


Search through all
keys: must be able to
differentiate resulting
plaintext from
gibberish
Statistical analysis
 Known-plaintext attack:
Trudy has some
plaintext corresponding
to some ciphertext

eg, in monoalphabetic
cipher, Trudy determines
pairings for A,l,i,c,e,B,o,b
 Chosen-plaintext attack:
Trudy can get the
cyphertext for some
chosen plaintext
12
Types of Cryptography
 Crypto often uses keys:
 Algorithm is known to everyone
 Only “keys” are secret
 Public key cryptography
 Involves the use of two keys
 Symmetric key cryptography
 Involves the use one key
 Hash functions
 Involves the use of no keys
 Nothing secret: How can this be useful?
13
Symmetric key cryptography
KS
KS
plaintext
message, m
encryption ciphertext
algorithm
K (m)
S
decryption plaintext
algorithm
m = KS(KS(m))
symmetric key crypto: Bob and Alice share same
(symmetric) key: K
S
 e.g., key is knowing substitution pattern in mono
alphabetic substitution cipher
Q: how do Bob and Alice agree on key value?
14
Two types of symmetric ciphers
 Stream ciphers

encrypt one bit at time
 Block ciphers
 Break plaintext message in equal-size blocks
 Encrypt each block as a unit
15
Stream Ciphers
message m(1) m(2)
key
keystream
generator
pseudo random
keystream
m(i)
m(n)

k(1) k(2)
k(i)
k(n)
cipher-text c(1) c(2)
c(i)
c(n)
 Combine each bit of keystream with bit of





plaintext to get bit of ciphertext
m(i) = ith bit of message
ks(i) = ith bit of keystream
c(i) = ith bit of ciphertext
c(i) = ks(i)  m(i) ( = exclusive or)
m(i) = ks(i)  c(i)
16
RC4 Stream Cipher
 RC4 is a popular stream cipher
Extensively analyzed and considered good
 Key can be from 1 to 256 bytes
 Used in WEP for 802.11
 Can be used in SSL

17
Block ciphers
 Message to be encrypted is processed in
blocks of k bits (e.g., 64-bit blocks).
 1-to-1 mapping is used to map k-bit block of
plaintext to k-bit block of ciphertext
Example with k=3:
input output
000
110
001
111
010
101
011
100
input output
100
011
101
010
110
000
111
001
What is the ciphertext for 010110001111 ?
18
Block ciphers
 How many possible mappings are there for
k=3?
How many 3-bit inputs?
 How many permutations of the 3-bit inputs?
 Answer: 40,320 ; not very many!

 In general, 2k! mappings;
huge for k=64
 Problem:
 Table approach requires table with 264 entries,
each entry with 64 bits
 Table too big: instead use function that
simulates a randomly permuted table
19
From Kaufman et al
Prototype function
64-bit input
8bits
8bits
8bits
8bits
8bits
8bits
8bits
8bits
S1
S2
S3
S4
S5
S6
S7
S8
8 bits
8 bits
8 bits
8 bits
8 bits
8 bits
8 bits
8 bits
64-bit Scrambler
Loop for
n rounds
8-bit to
8-bit
mapping
64-bit output
20
Why rounds in prototype?
 If only a single round, then one bit of input
affects at most 8 bits of output.
 In 2nd round, the 8 affected bits get
scattered and inputted into multiple
substitution boxes.
 How many rounds?
How many times do you need to shuffle cards
 Becomes less efficient as n increases

21
Encrypting a large message
 Why not just break message in 64-bit
blocks, encrypt each block separately?

If same block of plaintext appears twice, will
give same cyphertext.
 cipher block: if input
block repeated, will
produce same cipher
text:
t=0
…
t=17
m(0) = “HTTP/1.1”
block
cipher
c(0)
m(17) = “HTTP/1.1”
block
cipher
c(17)
= “k329aM02”
= “k329aM02”
22
Encrypting a large message
 How about:
 Generate random 64-bit number r(i) for each
plaintext block m(i)
 Calculate c(i) = KS( m(i)  r(i) )
 Transmit c(i), r(i), i=1,2,…
 At receiver: m(i) = KS(c(i))  r(i)
 Problem: inefficient, need to send c(i) and r(i)
23
Cipher Block Chaining (CBC)
 cipher block: if input
block repeated, will
produce same cipher
text:

t=0
…
t=17
m(0) = “HTTP/1.1”
block
cipher
c(0)
m(17) = “HTTP/1.1”
block
cipher
c(17)
cipher block chaining:
XOR ith input block, m(i),
with previous block of
cipher text, c(i-1)
 c(0) transmitted to
receiver in clear
 what happens in
“HTTP/1.1” scenario
from above?
m(i)
c(i-1)
+
block
cipher
c(i)
= “k329aM02”
= “k329aM02”
Cipher Block Chaining (CBC)
 CBC generates its own random numbers
 Have encryption of current block depend on result of
previous block
 c(i) = KS( m(i)  c(i-1) )
 m(i) = KS( c(i))  c(i-1)
 How do we encrypt first block?
 Initialization vector (IV): random block = c(0)
 IV does not have to be secret
 Change IV for each message (or session)
 Guarantees that even if the same message is sent
repeatedly, the ciphertext will be completely different
each time
25
Symmetric key crypto: DES
DES: Data Encryption Standard
 US encryption standard [NIST 1993]
 56-bit symmetric key, 64-bit plaintext input
 Block cipher with cipher block chaining
 How secure is DES?
DES Challenge: 56-bit-key-encrypted phrase
decrypted (brute force) in less than a day
 No known good analytic attack
 making DES more secure:
 3DES: encrypt 3 times with 3 different keys
(actually encrypt, decrypt, encrypt)

26
Symmetric key
crypto: DES
DES operation
initial permutation
16 identical “rounds” of
function application,
each using different
48 bits of key
final permutation
27
AES: Advanced Encryption Standard
 new (Nov. 2001) symmetric-key NIST
standard, replacing DES
 processes data in 128 bit blocks
 128, 192, or 256 bit keys
 brute force decryption (try each key)
taking 1 sec on DES, takes 149 trillion
years for AES
28
Public Key Cryptography
symmetric key crypto
 requires sender,
receiver know shared
secret key
 Q: how to agree on key
in first place
(particularly if never
“met”)?
public key cryptography
 radically different
approach [DiffieHellman76, RSA78]
 sender, receiver do
not share secret key
 public encryption key
known to all
 private decryption
key known only to
receiver
29
Public key cryptography
+ Bob’s public
B key
K
K
plaintext
message, m
encryption ciphertext
algorithm
+
K (m)
B
- Bob’s private
B key
decryption plaintext
algorithm message
+
m = K B(K (m))
B
30
Public key encryption algorithms
Requirements:
1
2
+
need K ( ) and K - ( ) such that
B
B
- +
K (K (m)) = m
B B
.
.
+
given public key KB , it should be
impossible to compute
private key KB
RSA: Rivest, Shamir, Adelson algorithm
31
Prerequisite: modular arithmetic
 x mod n = remainder of x when divide by n
 Facts:
[(a mod n) + (b mod n)] mod n = (a+b) mod n
[(a mod n) - (b mod n)] mod n = (a-b) mod n
[(a mod n) * (b mod n)] mod n = (a*b) mod n
 Thus
(a mod n)d mod n = ad mod n
 Example: x=14, n=10, d=2:
(x mod n)d mod n = 42 mod 10 = 6
xd = 142 = 196 xd mod 10 = 6
32
RSA: getting ready
 A message is a bit pattern.
 A bit pattern can be uniquely represented by an
integer number.
 Thus encrypting a message is equivalent to
encrypting a number.
Example
 m= 10010001 . This message is uniquely
represented by the decimal number 145.
 To encrypt m, we encrypt the corresponding
number, which gives a new number (the
cyphertext).
33
RSA: Creating public/private key
pair
1. Choose two large prime numbers p, q.
(e.g., 1024 bits each)
2. Compute n = pq, z = (p-1)(q-1)
3. Choose e (with e<n) that has no common factors
with z. (e, z are “relatively prime”).
4. Choose d such that ed-1 is exactly divisible by z.
(in other words: ed mod z = 1 ).
5. Public key is (n,e). Private key is (n,d).
+
KB
-
KB
34
RSA: Encryption, decryption
0. Given (n,e) and (n,d) as computed above
1. To encrypt message m (<n), compute
c = m e mod n
2. To decrypt received bit pattern, c, compute
m = c d mod n
Magic
m = (m e mod n) d mod n
happens!
c
35
RSA example:
Bob chooses p=5, q=7. Then n=35, z=24.
e=5 (so e, z relatively prime).
d=29 (so ed-1 exactly divisible by z).
Encrypting 8-bit messages.
encrypt:
decrypt:
bit pattern
m
me
0000l000
12
24832
c
17
d
c
481968572106750915091411825223071697
c = me mod n
17
m = cd mod n
12
36
Why does RSA work?
 Must show that cd mod n = m
where c = me mod n
 Fact: for any x and y: xy mod n = x(y mod z) mod n

where n= pq and z = (p-1)(q-1)
 Thus,
cd mod n = (me mod n)d mod n
= med mod n
= m(ed mod z) mod n
= m1 mod n
=m
37
RSA: another important property
The following property will be very useful later:
-
+
B
B
K (K (m))
+ = m = K (K (m))
B B
use public key
first, followed
by private key
use private key
first, followed
by public key
Result is the same!
38
Why
-
+
B
B
K (K (m))
+ = m = K (K (m))
B B
?
Follows directly from modular arithmetic:
(me mod n)d mod n = med mod n
= mde mod n
= (md mod n)e mod n
39
Why is RSA Secure?
 Suppose you know Bob’s public key (n,e).
How hard is it to determine d?
 Essentially need to find factors of n
without knowing the two factors p and q.
 Fact: factoring a big number is hard.
Generating RSA keys
 Have to find big primes p and q
 Approach: make good guess then apply
testing rules (see Kaufman)
40
Session keys
 Exponentiation is computationally intensive
 DES is at least 100 times faster than RSA
Session key, KS
 Bob and Alice use RSA to exchange a
symmetric key KS
 Once both have KS, they use symmetric key
cryptography
41
Chapter 8 roadmap
8.1 What is network security?
8.2 Principles of cryptography
8.3 Message integrity
8.4 Securing e-mail
8.5 Securing TCP connections: SSL
8.6 Network layer security: IPsec
8.7 Securing wireless LANs
8.8 Operational security: firewalls and IDS
Message Integrity
 Allows communicating parties to verify
that received messages are authentic.
Content of message has not been altered
 Source of message is who/what you think it is
 Message has not been replayed
 Sequence of messages is maintained

 Let’s first talk about message digests
43
Message Digests
 Function H( ) that takes as
input an arbitrary length
message and outputs a
fixed-length string:
“message signature”
 Note that H( ) is a manyto-1 function
 H( ) is often called a “hash
function”
large
message
m
H: Hash
Function
H(m)
 Desirable properties:




Easy to calculate
Irreversibility: Can’t
determine m from H(m)
Collision resistance:
Computationally difficult
to produce m and m’ such
that H(m) = H(m’)
Seemingly random output
44
Internet checksum: poor message
digest
Internet checksum has some properties of hash function:
 produces fixed length digest (16-bit sum) of input
 is many-to-one
 But given message with given hash value, it is easy to find another
message with same hash value.
 Example: Simplified checksum: add 4-byte chunks at a time:
message
I O U 1
0 0 . 9
9 B O B
ASCII format
49 4F 55 31
30 30 2E 39
39 42 D2 42
B2 C1 D2 AC
message
I O U 9
0 0 . 1
9 B O B
ASCII format
49 4F 55 39
30 30 2E 31
39 42 D2 42
B2 C1 D2 AC
different messages
but identical checksums!
45
Hash Function Algorithms
 MD5 hash function widely used (RFC 1321)
computes 128-bit message digest in 4-step
process.
 SHA-1 is also used.
 US standard [NIST, FIPS PUB 180-1]
 160-bit message digest

46
Message Authentication Code (MAC)
s = shared secret
message
s
message
message
s
H( )
H( )
compare
Authenticates sender
 Verifies message integrity

 No encryption !
 Also called “keyed hash”
 Notation: MDm = H(s||m) ; send m||MDm
47
HMAC
 Popular MAC standard
 Addresses some subtle security flaws
Concatenates secret to front of message.
2. Hashes concatenated message
3. Concatenates the secret to front of
digest
4. Hashes the combination again.
1.
48
End-point authentication
 Want to be sure of the originator of the
message – end-point authentication.
 Assuming Alice and Bob have a shared
secret, will MAC provide end-point
authentication.
We do know that Alice created the message.
 But did she send it?

49
Playback attack
MAC =
f(msg,s)
Transfer $1M
from Bill to Trudy MAC
Transfer $1M from
MAC
Bill to Trudy
Defending against playback
attack: nonce
“I am Alice”
R
MAC =
f(msg,s,R)
Transfer $1M
from Bill to Susan
MAC
Digital Signatures
Cryptographic technique analogous to handwritten signatures.
 sender (Bob) digitally signs document,
establishing he is document owner/creator.
 Goal is similar to that of a MAC, except now use
public-key cryptography
 verifiable, nonforgeable: recipient (Alice) can
prove to someone that Bob, and no one else
(including Alice), must have signed document
52
Digital Signatures
Simple digital signature for message m:
 Bob signs m by encrypting with his private key
-
KB, creating “signed” message, KB(m)
Bob’s message, m
Dear Alice
Oh, how I have missed
you. I think of you all the
time! …(blah blah blah)
Bob
K B Bob’s private
key
Public key
encryption
algorithm
-
K B(m)
Bob’s message,
m, signed
(encrypted) with
his private key
53
Digital signature = signed message digest
Alice verifies signature and
integrity of digitally signed
message:
Bob sends digitally signed
message:
large
message
m
H: Hash
function
Bob’s
private
key
+
-
KB
encrypted
msg digest
H(m)
digital
signature
(encrypt)
encrypted
msg digest
KB(H(m))
large
message
m
H: Hash
function
KB(H(m))
Bob’s
public
key
+
KB
digital
signature
(decrypt)
H(m)
H(m)
equal
?
54
Digital Signatures (more)
-
 Suppose Alice receives msg m, digital signature KB(m)
 Alice verifies m signed by Bob by applying Bob’s
+
-
+
-
public key KB to KB(m) then checks KB(KB(m) ) = m.
+
-
 If KB(KB(m) ) = m, whoever signed m must have used
Bob’s private key.
Alice thus verifies that:
 Bob signed m.
 No one else signed m.
 Bob signed m and not m’.
Non-repudiation:
 Alice can take m, and signature KB(m) to
court and prove that Bob signed m.
55
Public-key certification
 Motivation: Trudy plays pizza prank on Bob

Trudy creates e-mail order:
Dear Pizza Store, Please deliver to me four
pepperoni pizzas. Thank you, Bob
Trudy signs order with her private key
 Trudy sends order to Pizza Store
 Trudy sends to Pizza Store her public key, but
says it’s Bob’s public key.
 Pizza Store verifies signature; then delivers
four pizzas to Bob.
 Bob doesn’t even like Pepperoni

56
Certification Authorities
 Certification authority (CA): binds public key to
particular entity, E.
 E (person, router) registers its public key with CA.



E provides “proof of identity” to CA.
CA creates certificate binding E to its public key.
certificate containing E’s public key digitally signed by CA
– CA says “this is E’s public key”
Bob’s
public
key
Bob’s
identifying
information
+
KB
digital
signature
(encrypt)
CA
private
key
K-
CA
+
KB
certificate for
Bob’s public key,
signed by CA
57
Certification Authorities
 When Alice wants Bob’s public key:
gets Bob’s certificate (Bob or elsewhere).
 apply CA’s public key to Bob’s certificate, get
Bob’s public key

+
KB
digital
signature
(decrypt)
CA
public
key
Bob’s
public
+
key
KB
+
K CA
58
Certificates: summary
 Primary standard X.509 (RFC 2459)
 Certificate contains:
 Issuer name
 Entity name, address, domain name, etc.
 Entity’s public key
 Digital signature (signed with issuer’s private
key)
 Public-Key Infrastructure (PKI)
 Certificates and certification authorities
 Often considered “heavy”
59
Chapter 8 roadmap
8.1 What is network security?
8.2 Principles of cryptography
8.3 Message integrity
8.4 Securing e-mail
8.5 Securing TCP connections: SSL
8.6 Network layer security: IPsec
8.7 Securing wireless LANs
8.8 Operational security: firewalls and IDS
Secure e-mail
 Alice wants to send confidential e-mail, m, to Bob.
KS
m
KS
K ( .)
S
+
.
K B( )
K+
B
KS(m )
KS(m )
+
+
KB(KS )
Internet
.
K S( )
-
KS
+
K B( )
KB(KS )
Alice:
 generates random symmetric private key, KS.
 encrypts message with KS (for efficiency)
 also encrypts KS with Bob’s public key.
 sends both KS(m) and KB(KS) to Bob.
-
KB-
.
m
Secure e-mail
 Alice wants to send confidential e-mail, m, to Bob.
KS
m
KS
K ( .)
S
+
.
K B( )
K+
B
KS(m )
KS(m )
+
+
KB(KS )
Internet
.
K S( )
-
KS
+
K B( )
KB(KS )
Bob:
 uses his private key to decrypt and recover KS
 uses KS to decrypt KS(m) to recover m
-
KB-
.
m
Secure e-mail (continued)
• Alice wants to provide sender authentication message
integrity.
m
H(.)
KA-
-
.
+
m
-
-
KA(H(m))
KA(H(m))
KA( )
+
KA
Internet
-
+
.
KA( )
H(m )
compare
m
.
H( )
• Alice digitally signs message.
• sends both message (in the clear) and digital signature.
H(m )
Secure e-mail (continued)
• Alice wants to provide secrecy, sender authentication,
message integrity.
KAK
A(H(m))
KS
m
KA( )
H( )
.
.
+
.
K S( )
m
KS
+
.
K B( )
K+
B
+
Internet
+
KB(KS )
Alice uses three keys: her private key, Bob’s public key, newly
created symmetric key
Chapter 8 roadmap
8.1 What is network security?
8.2 Principles of cryptography
8.3 Message integrity
8.4 Securing e-mail
8.5 Securing TCP connections: SSL
8.6 Network layer security: IPsec
8.7 Securing wireless LANs
8.8 Operational security: firewalls and IDS
Firewalls
firewall
isolates organization’s internal net from larger Internet,
allowing some packets to pass, blocking others.
public
Internet
administered
network
firewall
Firewalls: Why
prevent denial of service attacks:
 SYN flooding: attacker establishes many bogus TCP
connections, no resources left for “real” connections
prevent illegal modification/access of internal data.
 e.g., attacker replaces CIA’s homepage with something else
allow only authorized access to inside network (set of authenticated
users/hosts)
three types of firewalls:
 stateless packet filters
 stateful packet filters
 application gateways
Stateless packet filtering
Should arriving
packet be allowed
in? Departing packet
let out?
 internal network connected to Internet via
router firewall
 router filters packet-by-packet, decision to
forward/drop packet based on:




source IP address, destination IP address
TCP/UDP source and destination port numbers
ICMP message type
TCP SYN and ACK bits
Stateless packet filtering: example
 example 1: block incoming and outgoing
datagrams with IP protocol field = 17 and with
either source or dest port = 23.
 all incoming, outgoing UDP flows and telnet
connections are blocked.
 example 2: Block inbound TCP segments with
ACK=0.
 prevents external clients from making TCP
connections with internal clients, but allows
internal clients to connect to outside.
Stateless packet filtering: more examples
Policy
Firewall Setting
No outside Web access.
Drop all outgoing packets to any IP
address, port 80
No incoming TCP connections,
except those for institution’s
public Web server only.
Drop all incoming TCP SYN packets to
any IP except 130.207.244.203, port
80
Prevent Web-radios from eating
up the available bandwidth.
Drop all incoming UDP packets - except
DNS and router broadcasts.
Prevent your network from being
used for a smurf DoS attack.
Drop all ICMP packets going to a
“broadcast” address (eg
130.207.255.255).
Prevent your network from being
tracerouted
Drop all outgoing ICMP TTL expired
traffic
Access Control Lists
 ACL: table of rules, applied top to bottom to incoming
packets: (action, condition) pairs
action
source
address
dest
address
protocol
source
port
dest
port
allow
222.22/16
outside of
222.22/16
TCP
> 1023
80
allow
outside of
222.22/16
TCP
80
> 1023
ACK
allow
222.22/16
UDP
> 1023
53
---
allow
outside of
222.22/16
222.22/16
UDP
53
> 1023
----
deny
all
all
all
all
all
all
222.22/16
outside of
222.22/16
flag
bit
any
Stateful packet filtering
 stateless packet filter: heavy handed tool
 admits packets that “make no sense,” e.g., dest port =
80, ACK bit set, even though no TCP connection
established:
action
allow

source
address
dest
address
outside of
222.22/16
222.22/16
protocol
source
port
dest
port
flag
bit
TCP
80
> 1023
ACK
stateful packet filter: track status of every TCP connection


track connection setup (SYN), teardown (FIN): can
determine whether incoming, outgoing packets “makes sense”
timeout inactive connections at firewall: no longer admit
packets
Stateful packet filtering
 ACL augmented to indicate need to check connection state
table before admitting packet
action
source
address
dest
address
proto
source
port
dest
port
allow
222.22/16
outside of
222.22/16
TCP
> 1023
80
allow
outside of
222.22/16
TCP
80
> 1023
ACK
allow
222.22/16
UDP
> 1023
53
---
allow
outside of
222.22/16
222.22/16
deny
all
all
222.22/16
outside of
222.22/16
flag
bit
check
conxion
any
UDP
53
> 1023
----
all
all
all
all
x
x
Application gateways
 filters packets on
application data as well
as on IP/TCP/UDP fields.
 example: allow select
internal users to telnet
outside.
host-to-gateway
telnet session
application
gateway
gateway-to-remote
host telnet session
router and filter
1. require all telnet users to telnet through gateway.
2. for authorized users, gateway sets up telnet connection to
dest host. Gateway relays data between 2 connections
3. router filter blocks all telnet connections not originating
from gateway.
Limitations of firewalls and gateways
 IP spoofing: router
can’t know if data
“really” comes from
claimed source
 if multiple app’s. need
special treatment, each
has own app. gateway.
 client software must
know how to contact
gateway.

e.g., must set IP address
of proxy in Web
browser
 filters often use all or
nothing policy for UDP.
 tradeoff: degree of
communication with
outside world, level of
security
 many highly protected
sites still suffer from
attacks.
Intrusion detection systems
 packet filtering:
operates on TCP/IP headers only
 no correlation check among sessions

 IDS:

intrusion detection system
deep packet inspection: look at packet contents
(e.g., check character strings in packet against
database of known virus, attack strings)
 examine correlation among multiple packets
• port scanning
• network mapping
• DoS attack
Intrusion detection systems
 multiple IDSs: different types of checking
at different locations
application
gateway
firewall
Internet
internal
network
IDS
sensors
Web
server
FTP
server
DNS
server
demilitarized
zone
Network Security (summary)
Basic techniques…...
cryptography (symmetric and public)
 message integrity
 end-point authentication

…. used in many different security scenarios
 secure
email
 secure transport (SSL)
 IP sec
 802.11
Operational Security: firewalls and IDS
8: Network Security